CVE-2013-1579

high

Description

The rtps_util_add_bitmap function in epan/dissectors/packet-rtps.c in the RTPS dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly implement certain nested loops for processing bitmap data, which allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16230

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8198

http://www.wireshark.org/security/wnpa-sec-2013-01.html

http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html

http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html

http://anonsvn.wireshark.org/viewvc?view=revision&revision=47046

http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-rtps.c?r1=47046&r2=47045&pathrev=47046

Details

Source: Mitre, NVD

Published: 2013-02-03

Risk Information

CVSS v2

Base Score: 2.9

Vector: CVSS2#AV:A/AC:M/Au:N/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High